Lucene search

K

Counteract Security Vulnerabilities

cve
cve

CVE-2021-28098

An issue was discovered in Forescout CounterACT before 8.1.4. A local privilege escalation vulnerability is present in the logging function. SecureConnector runs with administrative privileges and writes logs entries to a file in %PROGRAMDATA%\ForeScout SecureConnector\ that has full permissions...

7.8CVSS

7.7AI Score

0.001EPSS

2021-04-14 03:15 PM
13
cve
cve

CVE-2012-4983

Multiple cross-site scripting (XSS) vulnerabilities on the Forescout CounterACT NAC device before 7.0 allow remote attackers to inject arbitrary web script or HTML via (1) the a parameter to assets/login or (2) the query parameter to...

5.8AI Score

0.001EPSS

2012-12-05 11:57 AM
23
cve
cve

CVE-2012-4985

The Forescout CounterACT NAC device 6.3.4.1 does not block ARP and ICMP traffic from unrecognized clients, which allows remote attackers to conduct ARP poisoning attacks via crafted...

6.8AI Score

0.005EPSS

2012-12-05 11:57 AM
16
2
cve
cve

CVE-2012-4982

Open redirect vulnerability in assets/login on the Forescout CounterACT NAC device before 7.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the a...

6.7AI Score

0.004EPSS

2012-12-05 11:57 AM
23
cve
cve

CVE-2012-1825

Multiple cross-site scripting (XSS) vulnerabilities in the status program on the ForeScout CounterACT appliance with software 6.3.3.2 through 6.3.4.10 allow remote attackers to inject arbitrary web script or HTML via (1) the loginname parameter in a forgotpass action or (2) the username...

5.9AI Score

0.002EPSS

2012-06-11 11:55 PM
17